APT

Lyceum APT made the headlines with attacks in Middle East

A recently reported APT group dubbed Lyceum group targets Oil and Gas organizations in the Middle East with simple techniques.

The activity of the Lyceum APT group was first documented earlier in August by researchers at ICS security firm Dragos that tracked it as Hexane.

Security experts at Dragos Inc. reported that Hexane is targeting organizations in the oil and gas industry and telecommunication providers.

According to Dragos, the Hexane group has been active since at least the middle of 2018, it intensified its activity since early 2019 with an escalation of tensions within the Middle East.

Now experts at SecureWorks released a new report on Lyceum’s techniques, tactics, and procedures. The Lyceum APT group aims at intelligence gathering on its targets and doesn’t appear interested in sabotage.

Lyceum was observed using password spraying and brute-force attacks to compromise email accounts of targeted individuals.

“LYCEUM initially accesses an organization using account credentials obtained via password spraying or brute-force attacks. Using compromised accounts, the threat actors send spearphishing emails with malicious Excel attachments to deliver the DanBot malware, which subsequently deploys post-intrusion tools.” reads the report published by SecureWork.

The threat actors carried out spearphishing attacks using weaponized Excel attachments to deliver the DanBot malware. LYCEUM delivers bait documents via spearphishing messages from the compromised accounts to the targeted executives, human resources (HR) staff, and IT personnel. 

“A malicious document (maldoc) that was uploaded to an online virus scanning repository in May 2019 contains the phrase “Industrial Systems Control Programming”. A superficial analysis of the document content might conclude that this document was intended for individuals working with industrial control systems (ICS) or operational technology (OT).” continues the analysis. “However, the true content of this document is a training schedule spanning multiple departments, with ICS being first on the list.  This focus on training aligns with LYCEUM’s targeting of executives, HR staff, and IT personnel. “

DanBot is used as first-stage remote access trojan (RAT) that is used to subsequently deploys post-intrusion tools. The malware uses DNS and HTTP-based communication mechanisms. DanBot is delivered using a VBA macro embedded in an Excel XLS file dubbed DanDrop.

Another tool used by the group is kl.ps1 that is a PowerShell-based keylogger.

The group also used the ‘Decrypt-RDCMan.ps1,’ that is a password decryption tool included in the PoshC2 framework for penetration testing. The tool is used to gather and decrypt passwords stored in the configuration file of the RDCMan remote desktop connection manager.

Lyceum attackers also used another PowerShell script dubbed ‘Get-LAPSP.ps1’ that collects data from the Active Directory via LDAP. Attackers used this tool once compromised the initial target.

Experts pointed out that Lyceum does not use sophisticated hacking techniques. Even if the threat actors appear to be focusing its campaign on industrial control systems (ICS) and operational technology (OT) staff, experts warn that the group could target other industries in the future.

“LYCEUM is an emerging threat to energy organizations in the Middle East, but organizations should not assume that future targeting will be limited to this sector. Critical infrastructure organizations in particular should take note of the threat group’s tradecraft. Aside from deploying novel malware, LYCEUM’s activity demonstrates capabilities CTU researchers have observed from other threat groups and reinforces the value of a few key controls.”concludes the report. “Password spraying, DNS tunneling, social engineering, and abuse of security testing frameworks are common tactics, particularly from threat groups operating in the Middle East.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Lyceum, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

11 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

23 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.